Severity Rating: HIGH

Software Affected

NetApp OnCommand Insight versions 7.3.1 through 7.3.14
Overview

A vulnerability has been reported in NetApp OnCommand Insight products which could allow an unauthenticated attacker to bypass security restriction on the targeted system.

Description

This vulnerability exists due to an error in the Data Warehouse component. An attacker could exploit this vulnerability by sending a specially crafted request.

Successful exploitation of this vulnerability could allow an unauthenticated attacker to bypass authentication process, view limited configuration data, view operations or perform privileged operations on the administrative interface on the targeted system.

Solution

Update to the latest version:


Vendor Information

NetApp

References

NetApp

CVE Name
CVE-2022-38733


About Cert Advisory

We have created this blog to provide latest security advisory from the india cert for the security vulnerability, threats, attacks and patching required to mitigate any kind of cyber attacks.

Related Posts

© Copyright 2020. Designed By Templateify

© Copyright 2020. Ud64

Scroll to Top